Senior Threat Intelligence Analyst

Remote - USA

Applications have closed

Dragos, Inc.

Dragos secures industrial assets across vertical industries. Learn more about how we protect critical industries to reinforce ICS/OT cybersecurity around the world.

View company page

Dragos Global Threat Intelligence finds, detects, tracks, and helps defeat industrial control cyber threats worldwide. These threats affect the safe and continued operation of our most critical functions such as clean water, reliable power, sanitation, food processing, oil and gas production, etc.  We work with customers worldwide across a wide variety of industrial sectors to deliver knowledge of cyber threats and vulnerabilities ultimately securing the computers, systems, networks, and assets that create and maintain modern civilization.
We are seeking a Senior Threat Intelligence Analyst to integrate closely with Dragos customers’ security and intelligence teams to deliver tailored intelligence in all forms: written, verbal, long-form, presentations, short written responses, and sometimes in-person depending on the customer’s requirement. Our ideal candidate will have experience working in a service-orientated organization delivering tailored intelligence to customers including government organizations

Responsibilities

  • Work very closely with a small number of customers by getting to know their teams, requirements, operations, and needs while helping them integrate with the broader expertise at Dragos.
  • Develop new intelligence deliverables for tactical and strategic stakeholders
  • Partner with a deep bench of threat hunters, malware analysts, vulnerability analysts, and industrial control experts

Requirements

  • Minimum of 3 years in an external customer-facing role delivering written and oral threat intelligence products and responding to customer requests
  • Experience developing intelligence deliverables for tactical and strategic stakeholders
  • Prior experience working with government intelligence organizations, partners, and/or customers
  • An understanding of the similarities and differences between IT and OT/ICS security threats
  • Experience operating, evaluating, or architecting industrial control systems is a plus
  • Interviews for this position may require an oral presentation and an example of a written work product
  • This position does not require a security clearance but our selected candidate may have to be eligible to obtain one in the future based on customer requirements
Dragos seeks passionate, hard-working, fun-loving, small-ego, big-brained people. Our tagline is “Safeguarding Civilization” not because we think highly of ourselves, but because the problems we are solving are critically important, today and in the years to come. We look for ICS experts across industries who are committed to growing global expertise in the space by training the next wave of future innovators and thought leaders. 
We offer competitive salaries, equity, and a comprehensive benefits package including medical, dental, vision, disability, 401K, and life insurance.
Dragos is proud to be an equal opportunity workplace dedicated to pursuing and hiring a diverse workforce. Come join us!

Tags: Clearance ICS Industrial Malware Security Clearance Threat intelligence Vulnerabilities

Perks/benefits: Equity Health care Insurance

Regions: Remote/Anywhere North America
Country: United States
Job stats:  33  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.